Exploring the Boundaries of Topology-Hiding Computation

Topology-hiding computation (THC) is a form of multi-party computation over an incomplete communication graph that maintains the privacy of the underlying graph topology. In a line of recent works [Moran, Orlov & Richelson TCC’15, Hirt et al. CRYPTO’16, Akavia & Moran EUROCRYPT’17, Akavia et al. CRYPTO’17], THC protocols for securely computing any function in the semi-honest setting have been constructed. In addition, it was shown by Moran et al. that in the fail-stop setting THC with negligible leakage on the topology is impossible.

[1]  Tal Moran,et al.  Topology-Hiding Computation Beyond Logarithmic Diameter , 2017, EUROCRYPT.

[2]  Yehuda Lindell,et al.  On the Black-Box Complexity of Optimally-Fair Coin Tossing , 2011, TCC.

[3]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[4]  Jörn Müller-Quade,et al.  Universally composable zero-knowledge arguments and commitments from signature cards , 2007 .

[5]  H. Buhrman A pr 2 00 5 Implications of Superstrong Nonlocality for Cryptography , 2008 .

[6]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[7]  Boaz Barak,et al.  A zero-knowledge protocol for nuclear warhead verification , 2014, Nature.

[8]  Shivakant Mishra,et al.  Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks , 2006, Pervasive Mob. Comput..

[9]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[10]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[11]  Anat Paskin-Cherniavsky,et al.  Non-Interactive Secure Multiparty Computation , 2014, IACR Cryptol. ePrint Arch..

[12]  Shafi Goldwasser,et al.  Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting , 2013, TCC.

[13]  Walter Willinger,et al.  Towards capturing representative AS-level Internet topologies , 2004, Comput. Networks.

[14]  Ueli Maurer,et al.  Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..

[15]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[16]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[17]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[18]  Silas Richelson,et al.  Topology-Hiding Computation , 2015, TCC.

[19]  Eyal Kushilevitz,et al.  A zero-one law for Boolean privacy , 1989, STOC '89.

[20]  Michael K. Reiter,et al.  Anonymous Web transactions with Crowds , 1999, CACM.

[21]  Moni Naor,et al.  Physical Zero-Knowledge Proofs of Physical Properties , 2014, CRYPTO.

[22]  Amos Beimel On private computation in incomplete networks , 2006, Distributed Computing.

[23]  Andreas Jakoby,et al.  Private Computation - k-Connected versus 1-Connected Networks , 2002, CRYPTO.

[24]  Andreas Jakoby,et al.  Communications in Unknown Networks: Preserving the Secret of Topology , 2005, SIROCCO.

[25]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[27]  Yuval Ishai,et al.  Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..

[28]  A. Winter,et al.  Implications of superstrong non-locality for cryptography , 2005, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[29]  Moni Naor,et al.  Basing cryptographic protocols on tamper-evident seals , 2005, Theor. Comput. Sci..

[30]  Moni Naor,et al.  An Optimally Fair Coin Toss , 2015, Journal of Cryptology.

[31]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[32]  Liang Zhang,et al.  Organizational memory: reducing source-sink distance , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[33]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[34]  Rafail Ostrovsky,et al.  The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults , 2015, ITCS.

[35]  Tal Moran,et al.  Topology-Hiding Computation on All Graphs , 2017, CRYPTO.

[36]  Jonathan Katz,et al.  (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, Journal of Cryptology.

[37]  Tal Malkin,et al.  Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction , 2013, EUROCRYPT.

[38]  K. Srinathan,et al.  On perfectly secure communication over arbitrary networks , 2002, PODC '02.

[39]  Yuval Ishai,et al.  Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.

[40]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[41]  Rafail Ostrovsky,et al.  Edge Fault Tolerance on Sparse Networks , 2012, ICALP.

[42]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[43]  Yehuda Lindell,et al.  Constructions of truly practical secure protocols using standardsmartcards , 2008, CCS.

[44]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[45]  Danny Dolev,et al.  The Byzantine Generals Strike Again , 1981, J. Algorithms.

[46]  Matthew K. Franklin,et al.  Reliable Communication over Partially Authenticated Networks , 1997, WDAG.

[47]  Ratul Mahajan,et al.  Measuring ISP topologies with Rocketfuel , 2004, IEEE/ACM Transactions on Networking.

[48]  Eli Upfal,et al.  Fault Tolerance in Networks of Bounded Degree , 1988, SIAM J. Comput..

[49]  Eran Tromer,et al.  Proof-Carrying Data and Hearsay Arguments from Signature Cards , 2010, ICS.

[50]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[51]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[52]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[53]  Eyal Kushilevitz,et al.  Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.

[54]  Joe Kilian,et al.  A general completeness theorem for two party games , 1991, STOC '91.

[55]  Yehuda Lindell,et al.  Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..

[56]  Amos Beimel,et al.  Efficient reliable communication over partially authenticated networks , 2004, Distributed Computing.

[57]  Moni Naor,et al.  Secure Physical Computation Using Disposable Circuits , 2015, TCC.